CVE-2020-29469

WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Menu component. This vulnerability can allow an attacker to inject the XSS payload in the Setting - Menu and each time any user will visits the website directory, the XSS triggers and attacker can steal the cookie according to the crafted payload.
References
Link Resource
https://www.exploit-db.com/exploits/49164 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:wondercms:wondercms:3.1.3:*:*:*:*:*:*:*

History

04 Jan 2021, 15:16

Type Values Removed Values Added
CPE cpe:2.3:a:wondercms:wondercms:3.1.3:*:*:*:*:*:*:*
References (MISC) https://www.exploit-db.com/exploits/49164 - (MISC) https://www.exploit-db.com/exploits/49164 - Exploit, Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79

30 Dec 2020, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2020-12-30 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-29469

Mitre link : CVE-2020-29469

CVE.ORG link : CVE-2020-29469


JSON object : View

Products Affected

wondercms

  • wondercms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')